Filtered by vendor Mediatek Subscriptions
Filtered by product Mt8385 Subscriptions
Total 223 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-26435 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2024-08-03 6.7 Medium
In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138435; Issue ID: ALPS07138435.
CVE-2022-26434 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2024-08-03 6.7 Medium
In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138450; Issue ID: ALPS07138450.
CVE-2022-21784 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704462.
CVE-2022-21776 2 Google, Mediatek 44 Android, Mt6580, Mt6739 and 41 more 2024-08-03 6.4 Medium
In MDP, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545450; Issue ID: ALPS06545450.
CVE-2022-21785 2 Google, Mediatek 22 Android, Mt6877, Mt6983 and 19 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06807363; Issue ID: ALPS06807363.
CVE-2022-21757 2 Google, Mediatek 24 Android, Mt6833, Mt6853 and 21 more 2024-08-03 7.5 High
In WIFI Firmware, there is a possible system crash due to a missing count check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468894; Issue ID: ALPS06468894.
CVE-2022-21755 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-08-03 4.4 Medium
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.
CVE-2022-21779 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704393.
CVE-2022-21777 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 7.8 High
In Autoboot, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06713894; Issue ID: ALPS06713894.
CVE-2022-21754 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID: ALPS06535953.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.
CVE-2022-21781 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704433.
CVE-2022-21768 2 Google, Mediatek 7 Android, Mt8167s, Mt8175 and 4 more 2024-08-03 8.8 High
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784351; Issue ID: ALPS06784351.
CVE-2022-21759 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 6.7 Medium
In power service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419106; Issue ID: ALPS06419077.
CVE-2022-21782 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704508.
CVE-2022-21756 2 Google, Mediatek 36 Android, Mt6833, Mt6853 and 33 more 2024-08-03 4.4 Medium
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535950; Issue ID: ALPS06535950.
CVE-2022-21761 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2024-08-03 4.4 Medium
In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.
CVE-2022-21743 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-08-03 7.8 High
In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.
CVE-2022-21778 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2024-08-03 6.7 Medium
In vpu, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06382421; Issue ID: ALPS06382421.
CVE-2022-21753 2 Google, Mediatek 40 Android, Mt6580, Mt6735 and 37 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493899.